"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:50:45 +00:00
parent 9e0ee3a370
commit 97b41b7c5f
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
48 changed files with 2838 additions and 2833 deletions

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://drupal.org/node/216063",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/216063"
},
{
"name": "ADV-2008-0376",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0376/references"
},
{
"name": "http://drupal.org/node/216063",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/216063"
},
{
"name": "28731",
"refsource": "SECUNIA",

View File

@ -58,9 +58,9 @@
"url": "http://www.mnin.org/advisories/2008_symarkpb.pdf"
},
{
"name" : "http://www.symark.com/support/PBFeb2008Announcement.html",
"refsource" : "CONFIRM",
"url" : "http://www.symark.com/support/PBFeb2008Announcement.html"
"name": "29111",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29111"
},
{
"name": "28015",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/28015"
},
{
"name" : "29111",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29111"
"name": "http://www.symark.com/support/PBFeb2008Announcement.html",
"refsource": "CONFIRM",
"url": "http://www.symark.com/support/PBFeb2008Announcement.html"
},
{
"name": "powerbroker-argv-bo(40872)",

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "31215",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31215"
},
{
"name": "ADV-2008-2219",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2219/references"
},
{
"name": "cua-login-username-sql-injection(43981)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43981"
},
{
"name": "20080723 Vulnerability Report: EMC Centera Universal Access",
"refsource": "FULLDISC",
@ -62,30 +77,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30358"
},
{
"name" : "ADV-2008-2219",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2219/references"
},
{
"name" : "1020540",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020540"
},
{
"name" : "31215",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31215"
},
{
"name": "4066",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4066"
},
{
"name" : "cua-login-username-sql-injection(43981)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43981"
"name": "1020540",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020540"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2159/references"
},
{
"name" : "31162",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31162"
},
{
"name": "mojoauto-mojoauto-sql-injection(43934)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43934"
},
{
"name": "31162",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31162"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2008-3463",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2008-3828",
"STATE": "PUBLIC"
},
@ -58,14 +58,9 @@
"url": "http://www.cs.wisc.edu/condor/manual/v7.0/8_3Stable_Release.html#SECTION00931000000000000000"
},
{
"name" : "FEDORA-2008-8733",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00264.html"
},
{
"name" : "RHSA-2008:0911",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0911.html"
"name": "1021002",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021002"
},
{
"name": "RHSA-2008:0924",
@ -73,34 +68,39 @@
"url": "http://www.redhat.com/support/errata/RHSA-2008-0924.html"
},
{
"name" : "31621",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31621"
},
{
"name" : "ADV-2008-2760",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2760"
},
{
"name" : "1021002",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1021002"
"name": "32232",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32232"
},
{
"name": "32189",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32189"
},
{
"name": "31621",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31621"
},
{
"name": "FEDORA-2008-8733",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00264.html"
},
{
"name": "32193",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32193"
},
{
"name" : "32232",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32232"
"name": "RHSA-2008:0911",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0911.html"
},
{
"name": "ADV-2008-2760",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2760"
}
]
}

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20080915 CVE Request (python)",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=oss-security&m=122148330903513&w=2"
},
{
"name" : "[oss-security] 20080916 Re: CVE Request (python)",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=oss-security&m=122152861617434&w=2"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=498899",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=498899"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=462326",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=462326"
"name": "4274",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4274"
},
{
"name": "31184",
@ -78,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/31184"
},
{
"name" : "ADV-2008-2659",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2659"
"name": "python-movefaqwiz-symlink(45161)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45161"
},
{
"name": "1020904",
@ -88,14 +73,29 @@
"url": "http://www.securitytracker.com/id?1020904"
},
{
"name" : "4274",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4274"
"name": "ADV-2008-2659",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2659"
},
{
"name" : "python-movefaqwiz-symlink(45161)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45161"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=462326",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=462326"
},
{
"name": "[oss-security] 20080916 Re: CVE Request (python)",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=122152861617434&w=2"
},
{
"name": "[oss-security] 20080915 CVE Request (python)",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=122148330903513&w=2"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=498899",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=498899"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-2224",
"STATE": "PUBLIC"
},
@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20130630 Re: CVE request: Kernel 2.6.32+ IP_RETOPTS Buffer Poisoning DoS",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/06/30/7"
"name": "RHSA-2013:1166",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1166.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=979936",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=979936"
},
{
"name" : "RHSA-2013:1450",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1450.html"
},
{
"name" : "RHSA-2013:1166",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1166.html"
},
{
"name": "RHSA-2013:1173",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1173.html"
},
{
"name": "[oss-security] 20130630 Re: CVE request: Kernel 2.6.32+ IP_RETOPTS Buffer Poisoning DoS",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/06/30/7"
},
{
"name": "RHSA-2013:1450",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1450.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2013-2701",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "63198",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/63198"
},
{
"name": "52951",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/52951"
},
{
"name": "63198",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/63198"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2013-2800",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-3453",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-3894",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:18899",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18899"
},
{
"name": "MS13-081",
"refsource": "MS",
@ -61,11 +66,6 @@
"name": "TA13-288A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/ncas/alerts/TA13-288A"
},
{
"name" : "oval:org.mitre.oval:def:18899",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18899"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2013-6206",
"STATE": "PUBLIC"
},
@ -53,12 +53,12 @@
"references": {
"reference_data": [
{
"name" : "HPSBGN02970",
"name": "SSRT101443",
"refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04135307"
},
{
"name" : "SSRT101443",
"name": "HPSBGN02970",
"refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04135307"
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-6741",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21670870"
},
{
"name" : "IV50316",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV50316"
},
{
"name": "ibm-maximo-cve20136741-info-disc(89857)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89857"
},
{
"name": "IV50316",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV50316"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://www.web2ldap.de/changes-1.1.html"
},
{
"name" : "64512",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64512"
},
{
"name": "56160",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56160"
},
{
"name": "64512",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64512"
}
]
}

View File

@ -53,20 +53,15 @@
"references": {
"reference_data": [
{
"name" : "https://xenbits.xen.org/xsa/advisory-223.html",
"refsource" : "CONFIRM",
"url" : "https://xenbits.xen.org/xsa/advisory-223.html"
"name": "GLSA-201708-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201708-03"
},
{
"name": "DSA-3969",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3969"
},
{
"name" : "GLSA-201708-03",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201708-03"
},
{
"name": "99159",
"refsource": "BID",
@ -76,6 +71,11 @@
"name": "1038733",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038733"
},
{
"name": "https://xenbits.xen.org/xsa/advisory-223.html",
"refsource": "CONFIRM",
"url": "https://xenbits.xen.org/xsa/advisory-223.html"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "MISC",
"url": "http://hg.code.sf.net/p/graphicsmagick/code/rev/358608a46f0a"
},
{
"name" : "https://blogs.gentoo.org/ago/2017/09/19/graphicsmagick-assertion-failure-in-pixel_cache-c/",
"refsource" : "MISC",
"url" : "https://blogs.gentoo.org/ago/2017/09/19/graphicsmagick-assertion-failure-in-pixel_cache-c/"
},
{
"name": "https://sourceforge.net/p/graphicsmagick/bugs/439/",
"refsource": "MISC",
@ -71,6 +66,11 @@
"name": "100958",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100958"
},
{
"name": "https://blogs.gentoo.org/ago/2017/09/19/graphicsmagick-assertion-failure-in-pixel_cache-c/",
"refsource": "MISC",
"url": "https://blogs.gentoo.org/ago/2017/09/19/graphicsmagick-assertion-failure-in-pixel_cache-c/"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-17228",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "42201",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42201/"
},
{
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=21586",
"refsource": "CONFIRM",
@ -71,6 +66,11 @@
"name": "99113",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99113"
},
{
"name": "42201",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42201/"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180207-rv13x",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180207-rv13x"
},
{
"name": "103140",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103140"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180207-rv13x",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180207-rv13x"
},
{
"name": "1040336",
"refsource": "SECTRACK",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.denbun.com/en/imap/support/security/181003.html",
"refsource" : "MISC",
"url" : "https://www.denbun.com/en/imap/support/security/181003.html"
},
{
"name": "https://www.denbun.com/en/pop/support/security/181003.html",
"refsource": "MISC",
@ -66,6 +61,11 @@
"name": "JVN#00344155",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN00344155/index.html"
},
{
"name": "https://www.denbun.com/en/imap/support/security/181003.html",
"refsource": "MISC",
"url": "https://www.denbun.com/en/imap/support/security/181003.html"
}
]
}

View File

@ -53,11 +53,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0796",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0796"
},
{
"name": "102372",
"refsource": "BID",
@ -67,6 +62,11 @@
"name": "1040153",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040153"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0796",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0796"
}
]
}

View File

@ -53,25 +53,25 @@
},
"references": {
"reference_data": [
{
"name" : "44312",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44312/"
},
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0891",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0891"
},
{
"name": "103309",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103309"
},
{
"name": "44312",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44312/"
},
{
"name": "1040507",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040507"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0891",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0891"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20181207 [CVE-2018-19649, CVE-2018-19765 to CVE-2018-19775, CVE-2018-19809 to CVE-2018-19822] - Multiple Cross Site Scripting in VistaPortal SE Version 5.1 (build 51029)",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2018/Dec/20"
},
{
"name": "http://packetstormsecurity.com/files/150690/VistaPortal-SE-5.1-Cross-Site-Scripting.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/150690/VistaPortal-SE-5.1-Cross-Site-Scripting.html"
},
{
"name": "20181207 [CVE-2018-19649, CVE-2018-19765 to CVE-2018-19775, CVE-2018-19809 to CVE-2018-19822] - Multiple Cross Site Scripting in VistaPortal SE Version 5.1 (build 51029)",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2018/Dec/20"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "https://pentest.com.tr/exploits/Dolibarr-ERP-CRM-8-0-3-Cross-Site-Scripting.html",
"refsource": "MISC",
"url": "https://pentest.com.tr/exploits/Dolibarr-ERP-CRM-8-0-3-Cross-Site-Scripting.html"
},
{
"name": "45945",
"refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "http://packetstormsecurity.com/files/150623/Dolibarr-ERP-CRM-8.0.3-Cross-Site-Scripting.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/150623/Dolibarr-ERP-CRM-8.0.3-Cross-Site-Scripting.html"
},
{
"name" : "https://pentest.com.tr/exploits/Dolibarr-ERP-CRM-8-0-3-Cross-Site-Scripting.html",
"refsource" : "MISC",
"url" : "https://pentest.com.tr/exploits/Dolibarr-ERP-CRM-8-0-3-Cross-Site-Scripting.html"
}
]
}

View File

@ -54,15 +54,35 @@
"references": {
"reference_data": [
{
"name" : "http://tracker.ceph.com/issues/24837",
"refsource" : "CONFIRM",
"url" : "http://tracker.ceph.com/issues/24837"
"name": "RHSA-2018:2261",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2261"
},
{
"name": "RHSA-2018:2177",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2177"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1576057",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576057"
},
{
"name": "RHSA-2018:2179",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2179"
},
{
"name": "RHSA-2018:2274",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2274"
},
{
"name": "http://tracker.ceph.com/issues/24837",
"refsource": "CONFIRM",
"url": "http://tracker.ceph.com/issues/24837"
},
{
"name": "https://github.com/ceph/ceph/commit/8f396cf35a3826044b089141667a196454c0a587",
"refsource": "CONFIRM",
@ -74,24 +94,9 @@
"url": "https://www.debian.org/security/2018/dsa-4339"
},
{
"name" : "RHSA-2018:2177",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2177"
},
{
"name" : "RHSA-2018:2179",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2179"
},
{
"name" : "RHSA-2018:2261",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2261"
},
{
"name" : "RHSA-2018:2274",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2274"
"refsource": "MLIST",
"name": "[debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update",
"url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html"
}
]
}

View File

@ -97,15 +97,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.ibm.com/support/docview.wss?uid=ibm10716507",
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10716507"
},
{
"name": "ibm-rtc-cve20181408-xss(138446)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/138446"
},
{
"name": "https://www.ibm.com/support/docview.wss?uid=ibm10716507",
"refsource": "CONFIRM",
"url": "https://www.ibm.com/support/docview.wss?uid=ibm10716507"
}
]
}